Skip to main content
Log in

Secure Electronic Payments Based on Mobile Agents

  • Published:
Distributed and Parallel Databases Aims and scope Submit manuscript

Abstract

The SET protocol for secure electronic payments, in particular its purchasing phase, is intended for users connected to the Internet during the entire transaction. This requirement cannot be easily met in high communication costs and/or low bandwidth settings, typically found in mobile computing environments.

In this paper we describe SET/A, a system that works according to the SET rules for purchasing operations without forcing the user to be connected during the entire transaction. This is achieved by sending an agent to the merchant's server carrying all the data necessary to order and pay the goods (products, services or information). The paper shows that this can be achieved safely and efficiently, providing an alternative way for Internet payments using the SET protocol. We give our first impressions on SET/A usage by describing a prototype implementation based on a mobile agent system called AgentSpace, as well as a detailed example of what we consider a realistic application of the system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. A. Chavez and P. Maes, “Kasbah: An agent marketplace for buying and selling goods, ” in Proceedings of the First International Conference on the Practical Application of Intelligent Agents and Multi-Agent Technology, London, UK, April 1996.

  2. D. Chess, C. Harrison, and A. Kershenbaum, “Mobile agents: Are they a good idea?” In [20].

  3. L. Gong, “Secure java class loading, ” IEEE Internet Computing, vol. 2, no. 6, 1998.

  4. F. Griffel, T. Tu, M. Mira da Silva, and M. Merz, “Electronic contract negotiation as an application niche for mobile agents, ” in Proceedings of the First International Enterprise Distributed Object ComputingWorkshop, Queensland, Australia, Oct. 1997.

  5. L. Hurst, “MCK: Mobile communications kernel, ” in Daghstuhl Seminar on Mobile Software Agents, Daghstuhl, Germany, Oct. 1997.

  6. International Telecommunications Union, Information Technology-Open Systems Interconnection-The Directory: Authentication Framework, 1993.

  7. Iridium LLC, The Iridium System, http://www.iridium.com/.

  8. Y. Labrou and T. Finnin, “A proposal for a new KQML specification, ” Technical Report TR CS-97–03, Computer Science and Electrical Engineering Department, University of Maryland Baltimore County, Baltimore, USA, 1997.

    Google Scholar 

  9. G. Necula and P. Lee, “Safe, untrusted agents using proof-carrying code, ” in Mobile Agents and Security, G. Vigna (Ed.), Springer-Verlag, 1997.

  10. ObjectSpace, Inc., Voyager Core Package Overview, 1997.

  11. J. Ordille, “When Agenst Roam, Who Can You Trust?” in Proceedings of the First Conference on Emerging Technologies and Applications in Communications, Portland, USA, May 1996.

  12. Rational Software Corp., UML—Unified Modeling Language, Version 1.0, 1997.

  13. K. Rothermel and R. Popescu-Zeletin, Mobile Agents, Springer, 1997. Lecture Notes in Computer Science 1219.

  14. T. Sander and C. Tschudin, “Protecting mobile agents against malicious hosts, ” in Mobile Agents and Security, G. Vigna (Ed.), Springer-Verlag, 1997.

  15. A. Silva, M. Mira da Silva, and J. Delgado, “AgentSpace: A framework for developing agent programming systems, ” in Proceedings of the Fourth International Conference on Intelligence in Services and Networks, Cernobbio, Italy, May 1997.

  16. A. Silva, M. Mira da Silva, and J. Delgado, “Improving current agent support systems: Focus on the agent execution system, ” in Java Mobile Agents Workshop of the OOPSLA'97, Atlanta, USA, Oct. 1997.

  17. A. Silva, M. Mira da Silva, and J. Delgado, “An overview of AgentSpace: A next-generation mobile agent system, ” in Proceedings of the Second International Workshop on Mobile Agents, Stuttgart, Germany, Oct. 1998. Lecture Notes in Computer Science 1477, Springer.

    Google Scholar 

  18. The COSMOS Consortium, “COSMOS-Common open service markets for SMEs, ” Esprit Research Project no. 26,850. http://www.ponton-hamburg.de/cosmos/.

  19. VISA International and MasterCard International, Secure Electronic Transaction (SET) Specification, Version 1.0, 1997.

  20. J. Vitek and C. Tschudin, Mobile Object Systems-Towards the Programmable Internet, Springer, 1997. Lecture Notes in Computer Science 1222.

  21. Wabasoft, Inc., The Waba Platform. http://www.wabasoft.com/.

  22. U. Wilhelm, L. Buttyánn, and S. Staamann, “On the problem of trust in mobile agent systems, ” in Symposium on Network and Distributed Systems Security, San Diego, USA, March 1998.

  23. U. Wilhelm and X. DeFago, “Objets Protégés Cryptographiquement, ” in Proceedings of RenPar'9, Lausanne, Switzerland, May 1997.

  24. B. Yee, “A sanctuary for mobile agents, ” in Proceedings of the DARPA Workshop on Foundations for Secure Mobile Code, Monterey, USA, March 1997.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Romão, A., Da Silva, M.M. & Silva, A. Secure Electronic Payments Based on Mobile Agents. Distributed and Parallel Databases 8, 447–470 (2000). https://doi.org/10.1023/A:1008733722279

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1008733722279

Navigation